وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Pentest+ (PT0-002) Cert Prep: 3 Attacks and Exploits

سرفصل های دوره

A successful pen test requires planning, information gathering, and well-orchestrated execution. But how do you ensure that your attacks are effective when there are so many available options to choose from? In this course, instructor Michael Solomon helps you prepare for the third domain of the CompTIA PenTest+ (PT0-002) certification exam, walking you through the best practices for launching common attacks and exploits. Learn why having a large repository of exploit input information makes it easier to chain exploits together and carry out more sophisticated attacks. Along the way, get exam tips from Michael on pen testing tools, reporting and communication, network-based attacks, wireless and RF attacks, web and database attacks, attacking the cloud, specialized and fragile systems, social engineering, physical attacks, post-exploitation, and more.


01 - 1. Network-Based Attacks
  • 01 - Exploit resources and network attacks
  • 02 - Network-based exploits
  • 03 - FTP exploit demo
  • 04 - Man-in-the-middle exploits
  • 05 - Labtainers lab TCPIP attacks
  • 06 - Labtainers lab ARP spoof attack
  • 07 - Labtainers lab Local DNS attacks
  • 08 - Labtainers lab MACs and hash functions

  • 02 - 2. Wireless and RF Attacks
  • 01 - Wireless exploits, part 1
  • 02 - Wireless exploits, part 2
  • 03 - Antennas

  • 03 - 3. Web and Database Attacks
  • 01 - OWASP Top 10
  • 02 - Application exploits, part 1
  • 03 - SQL injection demo
  • 04 - Labtainers lab SQL injection
  • 05 - Application exploits, part 2
  • 06 - Application exploits, part 3
  • 07 - Cross-site scripting demo
  • 08 - Labtainers lab Cross-site scripting
  • 09 - Labtainers lab Cross-site request forgery
  • 10 - Code vulnerabilities
  • 11 - API attacks and attack resources
  • 12 - Privilege escalation Linux
  • 13 - Privilege escalation Windows
  • 14 - Miscellaneous privilege escalation
  • 15 - Miscellaneous local host vulnerabilities

  • 04 - 4. Attacking the Cloud
  • 01 - Cloud attacks, part 1
  • 02 - Cloud attacks, part 2

  • 05 - 5. Specialized and Fragile Systems
  • 01 - Mobile attacks
  • 02 - IoT attacks
  • 03 - Data storage and management interface attacks
  • 04 - Virtual and containerized environment attacks
  • 05 - Labtainers lab Industrial control system

  • 06 - 6. Social Engineering and Physical Attacks
  • 01 - Pretext for a social engineering attack
  • 02 - Remote social engineering
  • 03 - Spear phishing demo
  • 04 - In-person social engineering
  • 05 - Physical security

  • 07 - 7. Post-Exploitation
  • 01 - Post-exploitation techniques
  • 02 - Post-exploitation tools
  • 03 - Network segmentation testing
  • 04 - Persistence and stealth
  • 05 - Detection avoidance techniques
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 1700
    حجم: 3865 مگابایت
    مدت زمان: 287 دقیقه
    تاریخ انتشار: 27 دی 1401
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید